summaryrefslogtreecommitdiffstats
path: root/active
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-01-19 10:25:31 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-01-19 10:25:31 +0100
commit0e4d6947b14245a2ef5ecaee3dbcb2501171366b (patch)
tree12a2711d0efc0af321e6888503c4547077480bcb /active
parente979861ee9e0f9694c23621aba25ab846b19409f (diff)
Mark 5.4.13-1 as released
Diffstat (limited to 'active')
-rw-r--r--active/CVE-2019-146152
-rw-r--r--active/CVE-2019-148952
-rw-r--r--active/CVE-2019-149012
-rw-r--r--active/CVE-2019-188092
-rw-r--r--active/CVE-2019-190532
-rw-r--r--active/CVE-2019-190562
-rw-r--r--active/CVE-2019-190642
-rw-r--r--active/CVE-2019-190662
-rw-r--r--active/CVE-2019-190682
-rw-r--r--active/CVE-2019-190782
-rw-r--r--active/CVE-2019-199652
11 files changed, 11 insertions, 11 deletions
diff --git a/active/CVE-2019-14615 b/active/CVE-2019-14615
index bd986fd07..134d48976 100644
--- a/active/CVE-2019-14615
+++ b/active/CVE-2019-14615
@@ -6,7 +6,7 @@ upstream: pending [bc8a76a152c5f9ef3b48104154a65a68a8b76946]
4.19-upstream-stable: released (4.19.96) [dd4f3b3508f65fe37975db223365216316da3998]
4.9-upstream-stable: released (4.9.210) [571233331e1910206ec365ac61e5b51e77cce3b9]
3.16-upstream-stable: N/A "Driver doesn't support this hardware"
-sid: pending (5.4.13-1)
+sid: released (5.4.13-1)
4.19-buster-security: needed
4.9-stretch-security: needed
3.16-jessie-security: N/A "Driver doesn't support this hardware"
diff --git a/active/CVE-2019-14895 b/active/CVE-2019-14895
index dfa95bc5d..e7234eea0 100644
--- a/active/CVE-2019-14895
+++ b/active/CVE-2019-14895
@@ -12,7 +12,7 @@ upstream: released (5.5-rc3) [3d94a4a8373bf5f45cf5f939e88b8354dbf2311b]
4.19-upstream-stable: released (4.19.96) [0aa8632c57930243bea6fa4ebcbff8fac089e664]
4.9-upstream-stable: released (4.9.210) [efa99b6f3844bd20d46c8afd78f92a0161a4718e]
3.16-upstream-stable: released (3.16.81) [3b2f9bd867e1a288b470da440992a908c5972644]
-sid: pending (5.4.13-1)
+sid: released (5.4.13-1)
4.19-buster-security: needed
4.9-stretch-security: needed
3.16-jessie-security: pending (3.16.81-1)
diff --git a/active/CVE-2019-14901 b/active/CVE-2019-14901
index 319a841a1..99fe595b3 100644
--- a/active/CVE-2019-14901
+++ b/active/CVE-2019-14901
@@ -10,7 +10,7 @@ upstream: released (5.5-rc3) [1e58252e334dc3f3756f424a157d1b7484464c40]
4.19-upstream-stable: released (4.19.95) [21f08020dd8519baf209348c345131a8967e3cef]
4.9-upstream-stable: needed
3.16-upstream-stable: needed
-sid: pending (5.4.13-1)
+sid: released (5.4.13-1)
4.19-buster-security: needed
4.9-stretch-security: needed
3.16-jessie-security: pending (3.16.81-1) [bugfix/all/mwifiex-fix-heap-overflow-in-mmwifiex_process_tdls_a.patch]
diff --git a/active/CVE-2019-18809 b/active/CVE-2019-18809
index 9118a3c0c..4d6430f91 100644
--- a/active/CVE-2019-18809
+++ b/active/CVE-2019-18809
@@ -11,7 +11,7 @@ upstream: released (5.5-rc1) [2289adbfa559050d2a38bcd9caac1c18b800e928]
4.19-upstream-stable: released (4.19.94) [d933de8115f3263fd50cf3b1f1dac2faff02fd89]
4.9-upstream-stable: released (4.9.209) [129139a26325d2274a226407d1e7b6f1eb40b456]
3.16-upstream-stable: N/A "Bug introduced later"
-sid: pending (5.4.13-1)
+sid: released (5.4.13-1)
4.19-buster-security: needed
4.9-stretch-security: needed
3.16-jessie-security: N/A "Bug introduced later"
diff --git a/active/CVE-2019-19053 b/active/CVE-2019-19053
index 5ca25d649..12c4c1bad 100644
--- a/active/CVE-2019-19053
+++ b/active/CVE-2019-19053
@@ -9,7 +9,7 @@ upstream: released (5.5-rc1) [bbe692e349e2a1edf3fe0a29a0e05899c9c94d51]
4.19-upstream-stable: N/A "Vulnerability introduced later"
4.9-upstream-stable: N/A "Vulnerable code not present"
3.16-upstream-stable: N/A "Vulnerable code not present"
-sid: pending (5.4.13-1)
+sid: released (5.4.13-1)
4.19-buster-security: N/A "Vulnerability introduced later"
4.9-stretch-security: N/A "Vulnerable code not present"
3.16-jessie-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2019-19056 b/active/CVE-2019-19056
index b9ee30cec..230136446 100644
--- a/active/CVE-2019-19056
+++ b/active/CVE-2019-19056
@@ -9,7 +9,7 @@ upstream: released (5.5-rc1) [db8fd2cde93227e566a412cf53173ffa227998bc]
4.19-upstream-stable: released (4.19.96) [f2bde0e9989e243345316e3c96b352ab94037340]
4.9-upstream-stable: released (4.9.210) [9bba4330671eaf1d21ac6025f950e7cca92f7aca]
3.16-upstream-stable: released (3.16.79) [f0eed3b1a34f1e7d8b2c06ad5ddf0ea60aea71ca]
-sid: pending (5.4.13-1)
+sid: released (5.4.13-1)
4.19-buster-security: needed
4.9-stretch-security: needed
3.16-jessie-security: pending (3.16.81-1)
diff --git a/active/CVE-2019-19064 b/active/CVE-2019-19064
index 3a84aa90a..6d52029fe 100644
--- a/active/CVE-2019-19064
+++ b/active/CVE-2019-19064
@@ -8,7 +8,7 @@ upstream: released (5.5-rc1) [057b8945f78f76d0b04eeb5c27cd9225e5e7ad86]
4.19-upstream-stable: ignored "Not a real issue"
4.9-upstream-stable: ignored "Not a real issue"
3.16-upstream-stable: ignored "Not a real issue"
-sid: pending (5.4.13-1)
+sid: released (5.4.13-1)
4.19-buster-security: ignored "Not a real issue"
4.9-stretch-security: ignored "Not a real issue"
3.16-jessie-security: ignored "Not a real issue"
diff --git a/active/CVE-2019-19066 b/active/CVE-2019-19066
index a7faf4884..9da6c1278 100644
--- a/active/CVE-2019-19066
+++ b/active/CVE-2019-19066
@@ -8,7 +8,7 @@ upstream: released (5.5-rc1) [0e62395da2bd5166d7c9e14cbc7503b256a34cb0]
4.19-upstream-stable: released (4.19.96) [486f51201528126bec2c647fa9d4216fc4fda91b]
4.9-upstream-stable: released (4.9.210) [78cb846f4aea6e20fc942d7bb8930107d1c6e34f]
3.16-upstream-stable: released (3.16.79) [0669f62b66de87c6628edc6b5e7e7b317a4b8876]
-sid: pending (5.4.13-1)
+sid: released (5.4.13-1)
4.19-buster-security: needed
4.9-stretch-security: needed
3.16-jessie-security: pending (3.16.81-1)
diff --git a/active/CVE-2019-19068 b/active/CVE-2019-19068
index b60063596..a77675db8 100644
--- a/active/CVE-2019-19068
+++ b/active/CVE-2019-19068
@@ -9,7 +9,7 @@ upstream: released (5.5-rc1) [a2cdd07488e666aa93a49a3fc9c9b1299e27ef3c]
4.19-upstream-stable: released (4.19.96) [0e27512c5d0bc2c3d33c1e7f73a8983015c82b83]
4.9-upstream-stable: released (4.9.210) [2c00bebd0b959fe8bec6d4a1a07010394b8008e4]
3.16-upstream-stable: N/A "Vulnerable code not present"
-sid: pending (5.4.13-1)
+sid: released (5.4.13-1)
4.19-buster-security: needed
4.9-stretch-security: needed
3.16-jessie-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2019-19078 b/active/CVE-2019-19078
index 6ded80abf..5905be193 100644
--- a/active/CVE-2019-19078
+++ b/active/CVE-2019-19078
@@ -9,7 +9,7 @@ upstream: released (5.5-rc1) [b8d17e7d93d2beb89e4f34c59996376b8b544792]
4.19-upstream-stable: released (4.19.96) [aed1b68eadf22513ac1fbd389f591f91c8bdaaf5]
4.9-upstream-stable: N/A "Vulnerable code not present"
3.16-upstream-stable: N/A "Vulnerable code not present"
-sid: pending (5.4.13-1)
+sid: released (5.4.13-1)
4.19-buster-security: needed
4.9-stretch-security: N/A "Vulnerable code not present"
3.16-jessie-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2019-19965 b/active/CVE-2019-19965
index 8ddfdd004..e8947d933 100644
--- a/active/CVE-2019-19965
+++ b/active/CVE-2019-19965
@@ -9,7 +9,7 @@ upstream: released (5.5-rc2) [f70267f379b5e5e11bdc5d72a56bf17e5feed01f]
4.19-upstream-stable: released (4.19.94) [8b9bf467061bc89ccf4a43be637e08d8a70fd76d]
4.9-upstream-stable: released (4.9.209) [8febe765539fbcc7d47e4e2ad44a0bcb2adbf02b]
3.16-upstream-stable: released (3.16.81) [f4e74a1371c84cca35e53afda50759e2d44e0507]
-sid: pending (5.4.13-1)
+sid: released (5.4.13-1)
4.19-buster-security: needed
4.9-stretch-security: needed
3.16-jessie-security: pending (3.16.81-1)

© 2014-2024 Faster IT GmbH | imprint | privacy policy